WO2007078918A2 - Using a trusted-platform-based shared-secret derivation and wwan infrastructure-based enrollment to establish a secure local channel - Google Patents

Using a trusted-platform-based shared-secret derivation and wwan infrastructure-based enrollment to establish a secure local channel Download PDF

Info

Publication number
WO2007078918A2
WO2007078918A2 PCT/US2006/048272 US2006048272W WO2007078918A2 WO 2007078918 A2 WO2007078918 A2 WO 2007078918A2 US 2006048272 W US2006048272 W US 2006048272W WO 2007078918 A2 WO2007078918 A2 WO 2007078918A2
Authority
WO
WIPO (PCT)
Prior art keywords
shared secret
sim
smartcard
trusted
application
Prior art date
Application number
PCT/US2006/048272
Other languages
French (fr)
Other versions
WO2007078918A3 (en
Inventor
Selim Aissi
Sundeep Bajikar
Sameer Abhinkar
Scott Blum
Jane Dashevsky
Abhay Dharmadhikari
Benjamin Matasar
Mrudula Yelamanchi
Original Assignee
Intel Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corporation filed Critical Intel Corporation
Priority to JP2008538128A priority Critical patent/JP4783433B2/en
Priority to EP06845732.4A priority patent/EP1994710B1/en
Publication of WO2007078918A2 publication Critical patent/WO2007078918A2/en
Publication of WO2007078918A3 publication Critical patent/WO2007078918A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention is generally related to the field of trusted computing. More particularly, the present invention is related to a system and method for using a trusted-platform-based shared-secret derivation and GSM infrastructure-based enrollment to establish a secure local channel. Description
  • SIM subscriber identity module
  • smart card Because of their tamperproof features, cryptographic capabilities, take-away factor, or a Mobile Network Operator's business requirements to own part of the SIM/smartcard and to control the enrollment of its functions.
  • FIG. 1 is a high level block diagram illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM Infrastructure according to an embodiment of the present invention.
  • FIG. 2 Is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure according to an embodiment of the present invention.
  • FIG. 3 is a high level block diagram illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention.
  • FIG. 4 is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention.
  • Embodiments of the present invention are directed to a system and method for establishing a secure local channel between a SIM/Smartcard and a Trusted-Platform using a WWAN (Wireless Wide-Area-Network) Infrastructure. This is accomplished by provisioning a shared-secret in an open platform using 3G (Third Generation of Mobile Communications Technology) security infrastructure. With embodiments of the present invention, the Trusted-Platform may provide attestation to the 3G security infrastructure and facilitate provisioning of security parameters for a plurality of interesting services, including Digital Rights Management (DRM).
  • DRM Digital Rights Management
  • Embodiments of the present invention enable a mobile network operator (MNO) to be in full control of the shared-secret provisioning. They can execute a shared secret as often as they so desire. Mobile network operators are provided a trusted partition on the Trusted-Platform where mobile applications can be securely executed.
  • MNO mobile network operator
  • FIG. 1 is a high level block diagram 100 illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM (Global Systems for Mobile Communications) Infrastructure according to an embodiment of the present invention.
  • Diagram 100 comprises, inter alia, a notebook 102 and a GSM 03.48 Infrastructure 122.
  • 3 rd Generation Partnership Project 3 rd Generation Partnership Project; Technical Specification Group Terminals; Security mechanisms for the SIM application toolkit; Stage 2 (Release 1999), developed within the 3 rd Generation Partnership Project (3GPPTM) (1999).
  • Tablet 102 comprises Trusted Platform architecture. Trusted
  • TPM Trusted Platform Module
  • the TPM is basically a secure micro-controller with added cryptographic functionalities.
  • the TPM hardware and supporting software and firmware provide the platform root of trust.
  • the TPM is able to extend its trust to other parts of the platform by building a chain of trust, where each link extends its trust to the next one.
  • Notebook 102 includes a Trusted Partition 106 on the Trusted
  • Trusted Partition 106 is provided to enable an operator to securely execute mobile applications, such as, for example, GSM 03.48 applications on the Trusted Platform.
  • Trusted Partition 106 includes, inter alia, a Trusted Key Generator (TKG) 114, a Trusted Storage (TS) 116, and two applications: (1 ) a Secure Channel Application (SCA) 118, and (2) a GSM 03.48 application 120.
  • TKG Trusted Key Generator
  • TS Trusted Storage
  • SCA Secure Channel Application
  • TKG 114 may be used to provision security parameters. In an embodiment of the present invention, TKG 114 may be used to generate the shared secret for establishing the secure local channel between SIM card 104 and Trusted Partition 106. [0020] TS 116 may be used to securely store information for Trusted
  • TS 116 may be used to securely store the shared secret generated by TKG 114.
  • SCA 118 is an application for establishing the secure local channel between Trusted Partition 106 and SIM card 104.
  • GSM 03.48 application 120 is an application for establishing secure end-to-end communications between GSM system 122 and Trusted Partition 106 via an over-the-air interface.
  • GSM 03.48 application 120 may be considered as a proxy for mobile network operator's (MNO's) 03.48 security infrastructure.
  • GSM 03.48 application also enables communications between the service provider that owns the GSM network (shown as Service Provider 126) and notebook 102 over Internet 128.
  • Service Provider 126 may also be referred to as a Wireless Provider, a Wireless Carrier, or a Wireless Operator.
  • Service Provider 126 may also be referred to as a Wireless Provider, a Wireless Carrier, or a Wireless Operator.
  • Corporate Environment such as Corporate Environment 124, GSM 03.48 application 120 may be used to communicate within Corporate Environment 124 via Internet 128. In this instance, provisioning of the shared secret may occur within Corporate Environment 124.
  • SIM subscriber identity module
  • UICC Universal Integrated Circuit Card
  • SIM card 104 comprises, inter alia, a Trusted Storage (TS) 108, a GSM 03.48 applet 110, and a secure channel applet 112.
  • TS 108 may be used to securely store information for SIM card
  • TS 108 may be used to securely store the shared secret generated by TKG 114 of Trusted Partition 106.
  • GSM 03.48 applet 110 is a program for establishing secure end- to-end communications between GSM system 122 and SIM card 104 via an over-the-air interface.
  • SIM card 104 may receive the shared secret from 03.48 Infrastructure 122.
  • SIM card 104 may receive the shared secret via a Diffie-Hellman key exchange performed by Trusted Partition 106. In this instance, SIM card 104 communicates the shared secret to GSM system 122 via GSM 03.48 applet 110.
  • Secure channel applet 112 is a program for establishing the secure local channel between SIM card 104 and Trusted Partition 106.
  • a secure local channel 130 (shown in phantom in FIG. 1) between the two entities must be established.
  • the two entities Before secure local channel 130 may be established, the two entities must trust one another.
  • a secret that is shared by the two entities must be generated by one entity and securely passed to the other entity.
  • Trusted Partition 106 generates the shared secret and passes the shared secret to SIM card 104 via an existing secure infrastructure, namely GSM 03.48 infrastructure 122.
  • FIG. 2 is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure according to an embodiment of the present invention.
  • the invention is not limited to the embodiment described herein with respect to flow diagram 200. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention.
  • the process begins with block 202, where the process immediately proceeds to block 204.
  • a shared secret (SS) is securely generated in the trusted platform.
  • the shared secret is session-based so that if it is compromised, future sessions are not exposed.
  • the shared secret may be defined as:
  • KpiatformTrust is a key that is derived from a specific measure of the platform state
  • Kpiatform identity is a key that anonymously represents a platform identity
  • TimeStamp is a time/date stamp.
  • the high-entropy random number may be generated by a hardware-based true random-number generator.
  • Kpia tfo rm T r ust and Kpia tform i de n t i ty may be derived using software, hardware, or firmware.
  • Kpiatformidentny may be derived from an AIK
  • AIKs are derived from the Trusted Platform
  • TPM Platform Security Module
  • a timestamp is included as part of the concatenation operation for generation of the shared secret.
  • replay attacks may be prevented.
  • the shared secret may be generated using the TPM. After the shared secret is. generated, the process proceeds to block
  • the container may be a TPM (Trusted
  • the container may be a FLASH storage device or any other storage device capable of being sealed. The process then proceeds to block
  • the storage device by performing a sealing function.
  • the storage device may be sealed by the TPM. Sealing the storage device shields the shared secret from attack while in use or stored. The process then proceeds to block 210.
  • SCA Secure Channel Application
  • block 212 the shared secret is transported to the 03.48 application running on the Trusted Partition.
  • blocks 210 and 212 may be performed simultaneously.
  • MNO's infrastructure may obtain it via a secure over-the-air 03.48 process and securely store the shared secret (block 214).
  • the shared secret is shared with the Service Provider for storage, management, and verification by the Service Provider. This process is well known to those skilled in the relevant art(s).
  • the process then proceeds to block 216.
  • the shared secret is transported directly into the SIM card file system from the 03.48 Infrastructure using a pre-existing GSM 03.44 secure channel.
  • Digital cellular telecommunications system Phase 2+
  • PLMN Public Land Mobile Network
  • GSM 03.44 version 7.0.0 Release 1998) published by the European Telecommunications Standards Institute (1999).
  • the shared secret is immediately transported to trusted storage on the SIM card in block 218.
  • the shared secret is securely stored on the card.
  • TLS-based handshake may now take place to establish the secure local channel.
  • TLS-based handshake is well known to those skilled in the relevant art(s).
  • the Trusted Partition of a notebook or other computing device may not include a 03.48 application. In this instance, the shared secret must be passed to the SIM card via a route other than the GSM 03.48 Infrastructure.
  • the shared secret may be generated by the Trusted Partition and passed to the SIM card via a Diffie-Hellman key exchange.
  • the Diffie-Hellman key exchange is performed, both the Trusted Platform and the SIM/Smartcard must support Diffie-Hellman exponential operations.
  • FIG. 3 is a high level block diagram 300 illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention.
  • FIG. 3 is very similar to FIG. 1 except that instead of the 03.48 application being used to pass the shared secret from Trusted Partition 106 to SIM card 104 via 03.48 Infrastructure 122, an advanced Diffie-Hellman key exchange 132 is performed by Trusted Partition 106 to pass the shared secret to SIM card 104.
  • a Diffie-Hellman key exchange also referred to as an exponential key agreement, is a cryptographic protocol that allows two entities to exchange a secret key over an insecure communications channel without any prior knowledge of each other.
  • the Diffie-Hellman key exchange is well known to those skilled in the relevant art(s).
  • the shared secret generated by Trusted Partition 106 is passed to SIM card 104 via communications channel 132.
  • SIM card 104 communicates the shared secret to 03.48 Infrastructure 122 via GSM 03.48 applet 110.
  • FIG. 4 is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention.
  • the invention is not limited to the embodiment described herein with respect to flow diagram 400. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention.
  • the process begins with block 402, where the process immediately proceeds to block 404.
  • a shared secret is securely generated in the trusted platform.
  • the shared secret is session-based so that if it is compromised, future sessions are not exposed.
  • the shared secret is defined in a similar manner as described above with reference to block 204 in FIG. 2. The process then proceeds to block 406.
  • the container may be a TPM (Trusted Platform Module) PCR (Platform Configuration Register). In another embodiment, the container may be a FLASH storage device or any other storage device capable of being sealed. The process then proceeds to block 408. [0044] In block 408, the shared secret is securely stored in the Trusted
  • Storage device by performing a sealing function.
  • the storage device may be sealed by the TPM. Sealing the storage device shields the shared secret from attack while in use or stored. The process then proceeds to block 410.
  • SCA Secure Channel Application
  • a Diffie-Hellman key exchange takes place between the Trusted Partition and the SIM card.
  • the Diffie-Hellman key exchange is performed by the SCA.
  • the shared secret is passed to the SIM card over an unsecured communication channel. The process then proceeds to block 414.
  • the shared secret is securely stored on the SIM card. This may include sealing the storage container in which the shared secret is stored. Once the shared secret is securely stored on the SIM card, the shared secret is sent to the GSM 03.48 applet (block 416) for enabling the shared secret to be passed to the GSM 03.48 Infrastructure (block 418) for storage, management, and verification by the Service Provider. The process then proceeds to block 420.
  • the shared secret is passed to the secure channel applet for establishing the secure local channel.
  • both the SIM card and the SCA have the same shared secret.
  • a Transport Layer Security (TLS)-based handshake may now take place to establish the secure local channel.
  • TLS Transport Layer Security
  • Embodiments of the present invention may be implemented using hardware, software, or a combination thereof.
  • the techniques described herein may find applicability in any computing, consumer electronics, or processing environment.
  • the techniques may be implemented in programs executing on programmable machines such as mobile or stationary computers, personal digital assistants, set top boxes, cellular telephones and pagers, consumer electronics devices (including DVD (Digital Video Disc) players, personal video recorders, personal video players, satellite receivers, stereo receivers, cable TV receivers), and other electronic devices that may include a processor, a storage medium accessible by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, one or more output devices, and a network connection.
  • programmable machines such as mobile or stationary computers, personal digital assistants, set top boxes, cellular telephones and pagers, consumer electronics devices (including DVD (Digital Video Disc) players, personal video recorders, personal video players, satellite receivers, stereo receivers, cable TV receivers), and other electronic devices that may include a processor,
  • Program code is applied to the data entered using the input device to perform the functions described and to generate output information.
  • the output information may be applied to one or more output devices.
  • One of ordinary skill in the art may appreciate that the invention can be practiced with various system configurations, including multiprocessor systems, minicomputers, mainframe computers, independent consumer electronics devices, and the like.
  • the invention can also be practiced in distributed computing environments where tasks or portions thereof may be performed by remote processing devices that are linked through a communications network.
  • Each program may be implemented in a high level procedural or object oriented programming language to communicate with a processing system. However, programs may be implemented in assembly or machine language, if desired. In any case, the language may be compiled or interpreted.
  • Program instructions may be used to cause a general-purpose or special-purpose processing system that is programmed with the instructions to perform the operations described herein. Alternatively, the operations may be performed by specific hardware components that contain hardwired logic for performing the operations, or by any combination of programmed computer components and custom hardware components.
  • the methods described herein may be provided as a computer program product that may include a machine accessible medium having stored thereon instructions that may be used to program a processing system or other electronic device to perform the methods.
  • the term "machine accessible medium” used herein shall include any medium that is capable of storing or encoding a sequence of instructions for execution by the machine and that cause the machine to perform any one of the methods described herein.
  • machine accessible medium shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal.
  • machine accessible medium shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal.

Abstract

A system and method for establishing a trusted connection on a mobile computing device. A shared secret is generated on a trusted platform (106) of the mobile computing device (102). The shared secret is transported to a secure channel application (118). The secure channel application establishes a secure local communication channel between the trusted platform and a SIM (subscriber identity module) /Smartcard (104) on the mobile computing device. The shared secret is received by the SIM/Smartcard. In one embodiment, the mobile computing device includes a GSM (Global Systems for Mobile Communications) 03.48 application (120) that sends the shared secret to a GSM 03.48 network infrastructure (122) for storage, management, and verification by the GSM 03.48 network infrastructure, and in turn sends the shared secret to the SIM/Smartcard on the mobile computing device. In an alternative embodiment, a Dif f ie-Hellman key exchange is performed by the trusted platform to send the shared secret to the SIM/Smartcard. The shared secret, after being received by the SIM/Smartcard, is provided to a secure channel applet (112) on the SIM/Smartcard. The secure channel applet establishes the local communication channel between the SIM/Smartcard and the trusted platform. Once the secure channel application on the trusted platform and the secure channel applet on the SIM/Smartcard both have the shared secret, a transport layer security (TLS) -based handshake can take place to establish the secure local communication channel.

Description

USING A TRUSTED-PLATFORM-BASED SHARED-SECRET DERIVATION AND WWAN INFRASTRUCTURE-BASED ENROLLMENT TO ESTABLISH A
SECURE LOCAL CHANNEL
CROSS-REFERENCE TO RELATED APPLICATIONS
[0001] This application is related to co-pending U.S. Patent Application
Ser. No. 10/969,739 entitled, "A Method and Apparatus for Securing Communications Between a Smartcard and a Terminal," Attorney Docket No. 42.P20646, assigned to the assignee of the present invention and filed on October 19, 2004 and to co-pending U.S. Patent Application Ser. No. 10/715,970 entitled, "Method and System to Provide a Trusted Channel Within a Computer System for a SIM Device," Attorney Docket No. 42.P18073, assigned to the assignee of the present invention and filed on November 17, 2003.
BACKGROUND OF THE INVENTION
Field of the Invention
[0002] The present invention is generally related to the field of trusted computing. More particularly, the present invention is related to a system and method for using a trusted-platform-based shared-secret derivation and GSM infrastructure-based enrollment to establish a secure local channel. Description
[0003] With network convergence, emerging devices such as, but not limited to, notebooks, personal digital assistants, and other consumer computing devices, will be supporting several network access capabilities, such as, for example, 802.11 , 802.16, GPRS (General Packet Radio Service), GSM (Global Systems for Mobile Communications), etc., to the Internet as well as to private corporate networks. However, several credentials such as, for example, user, corporate, or mobile network operator credentials, may remain stored on a subscriber identity module (SIM) or smart card because of their tamperproof features, cryptographic capabilities, take-away factor, or a Mobile Network Operator's business requirements to own part of the SIM/smartcard and to control the enrollment of its functions. [0004] It is therefore critical that such devices have sufficient security when transferring credentials between a SIM/smart card and secure applications running on a Trusted Partition. However, in order to establish a trusted channel between the two entities, both the SIM/smartcard and the trusted application must have some shared security parameters. [0005] Thus, what is needed is a system and method for establishing a trusted channel between a SIM/smart card and a trusted platform. What is also needed is a system and method that establishes the trusted channel by securely enrolling Shared Secrets between the SIM/smartcard and the trusted platform. What is further needed is a system and method that establishes a Shared Secret definition that provides anonymous identification of platform validity and trust. BRIEF DESCRIPTION OF THE DRAWINGS
[0006] The accompanying drawings, which are incorporated herein and form part of the specification, illustrate embodiments of the present invention and, together with the description, further serve to explain the principles of the invention and to enable a person skilled in the pertinent art(s) to make and use the invention. In the drawings, like reference numbers generally indicate identical, functionally similar, and/or structurally similar elements. The drawing in which an element first appears is indicated by the leftmost digit(s) in the corresponding reference number.
[0007] FIG. 1 is a high level block diagram illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM Infrastructure according to an embodiment of the present invention.
[0008] FIG. 2 Is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure according to an embodiment of the present invention.
[0009] FIG. 3 is a high level block diagram illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention. [0010] FIG. 4 is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
[0011] While the present invention is described herein with reference to illustrative embodiments for particular applications, it should be understood that the invention is not limited thereto. Those skilled in the relevant art(s) with access to the teachings provided herein will recognize additional modifications, applications, and embodiments within the scope thereof and additional fields in which embodiments of the present invention would be of significant utility.
[0012] Reference in the specification to "one embodiment", "an embodiment" or "another embodiment" of the present invention means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrase "in one embodiment" or "in an embodiment" appearing in various places throughout the specification are not necessarily all referring to the same embodiment.
[0013] Embodiments of the present invention are directed to a system and method for establishing a secure local channel between a SIM/Smartcard and a Trusted-Platform using a WWAN (Wireless Wide-Area-Network) Infrastructure. This is accomplished by provisioning a shared-secret in an open platform using 3G (Third Generation of Mobile Communications Technology) security infrastructure. With embodiments of the present invention, the Trusted-Platform may provide attestation to the 3G security infrastructure and facilitate provisioning of security parameters for a plurality of interesting services, including Digital Rights Management (DRM). [0014] Embodiments of the present invention enable a mobile network operator (MNO) to be in full control of the shared-secret provisioning. They can execute a shared secret as often as they so desire. Mobile network operators are provided a trusted partition on the Trusted-Platform where mobile applications can be securely executed.
[0015] Although embodiments of the present invention are described using a notebook computing device in a GSM environment, the invention is not limited to notebooks or to the GSM environment. One skilled in the relevant art(s) would know that other computing devices having a Trusted- Platform capable of generating security parameters and a SIM/smartcard or the like may be used in other types of mobile networks, such as, for example, a 3G (Third Generation) mobile network, without departing from the scope of this invention.
[0016] FIG. 1 is a high level block diagram 100 illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM (Global Systems for Mobile Communications) Infrastructure according to an embodiment of the present invention. Diagram 100 comprises, inter alia, a notebook 102 and a GSM 03.48 Infrastructure 122. 3rd Generation Partnership Project; Technical Specification Group Terminals; Security mechanisms for the SIM application toolkit; Stage 2 (Release 1999), developed within the 3rd Generation Partnership Project (3GPP™) (1999). [0017] Notebook 102 comprises Trusted Platform architecture. Trusted
Platform architecture provides an extensible security framework to enable a wide array of security services that help to support platform trust operations, security protocols, access control mechanisms, protection of private data, etc. through the use of a Trusted Platform Module or TPM (not explicitly shown). The TPM is basically a secure micro-controller with added cryptographic functionalities. The TPM hardware and supporting software and firmware provide the platform root of trust. The TPM is able to extend its trust to other parts of the platform by building a chain of trust, where each link extends its trust to the next one.
[0018] Notebook 102 includes a Trusted Partition 106 on the Trusted
Platform. Trusted Partition 106 is provided to enable an operator to securely execute mobile applications, such as, for example, GSM 03.48 applications on the Trusted Platform. Trusted Partition 106 includes, inter alia, a Trusted Key Generator (TKG) 114, a Trusted Storage (TS) 116, and two applications: (1 ) a Secure Channel Application (SCA) 118, and (2) a GSM 03.48 application 120.
[0019] TKG 114 may be used to provision security parameters. In an embodiment of the present invention, TKG 114 may be used to generate the shared secret for establishing the secure local channel between SIM card 104 and Trusted Partition 106. [0020] TS 116 may be used to securely store information for Trusted
Partition 106. In an embodiment of the present invention, TS 116 may be used to securely store the shared secret generated by TKG 114. [0021] SCA 118 is an application for establishing the secure local channel between Trusted Partition 106 and SIM card 104. GSM 03.48 application 120 is an application for establishing secure end-to-end communications between GSM system 122 and Trusted Partition 106 via an over-the-air interface. GSM 03.48 application 120 may be considered as a proxy for mobile network operator's (MNO's) 03.48 security infrastructure. GSM 03.48 application also enables communications between the service provider that owns the GSM network (shown as Service Provider 126) and notebook 102 over Internet 128. Service Provider 126 may also be referred to as a Wireless Provider, a Wireless Carrier, or a Wireless Operator. [0022] In an embodiment in which notebook 102 is operating within a
Corporate Environment, such as Corporate Environment 124, GSM 03.48 application 120 may be used to communicate within Corporate Environment 124 via Internet 128. In this instance, provisioning of the shared secret may occur within Corporate Environment 124.
[0023] Notebook 102 also includes a SIM (subscriber identity module) card 104 or UICC (Universal Integrated Circuit Card) for ensuring the integrity and security of all kinds of personal data. SIM card 104 comprises, inter alia, a Trusted Storage (TS) 108, a GSM 03.48 applet 110, and a secure channel applet 112. [0024] TS 108 may be used to securely store information for SIM card
104. In an embodiment of the present invention, TS 108 may be used to securely store the shared secret generated by TKG 114 of Trusted Partition 106.
[0025] GSM 03.48 applet 110 is a program for establishing secure end- to-end communications between GSM system 122 and SIM card 104 via an over-the-air interface. In one embodiment, SIM card 104 may receive the shared secret from 03.48 Infrastructure 122. In yet another embodiment, SIM card 104 may receive the shared secret via a Diffie-Hellman key exchange performed by Trusted Partition 106. In this instance, SIM card 104 communicates the shared secret to GSM system 122 via GSM 03.48 applet 110.
[0026] Secure channel applet 112 is a program for establishing the secure local channel between SIM card 104 and Trusted Partition 106. [0027] In order for Trusted Partition 106 and SIM card 104 to communicate with each other, a secure local channel 130 (shown in phantom in FIG. 1) between the two entities must be established. Before secure local channel 130 may be established, the two entities must trust one another. To establish the trust, a secret that is shared by the two entities must be generated by one entity and securely passed to the other entity. In one embodiment of the invention, Trusted Partition 106 generates the shared secret and passes the shared secret to SIM card 104 via an existing secure infrastructure, namely GSM 03.48 infrastructure 122. [0028] FIG. 2 is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure according to an embodiment of the present invention. The invention is not limited to the embodiment described herein with respect to flow diagram 200. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention. The process begins with block 202, where the process immediately proceeds to block 204. [0029] In block 204, a shared secret (SS) is securely generated in the trusted platform. In one embodiment, the shared secret is session-based so that if it is compromised, future sessions are not exposed. The shared secret may be defined as:
SS = RAND I] KpiatformTrust Il Kpiatform Identity II TimβStamp where: RAND is a high-entropy random number;
KpiatformTrust is a key that is derived from a specific measure of the platform state;
Kpiatform identity is a key that anonymously represents a platform identity; and
TimeStamp is a time/date stamp.
By using concatenation to derive the SS, the identity of the platform is never exposed. In one embodiment, the high-entropy random number may be generated by a hardware-based true random-number generator. Both KpiatformTrust and Kpiatformidentity may be derived using software, hardware, or firmware. In one embodiment, Kpiatformidentny may be derived from an AIK
(Attestation Identity Key). AIKs are derived from the Trusted Platform
Module (TPM) and are used to provide platform authentication to various outside entities, such as, for example, service providers.
[0030] As indicated above, a timestamp is included as part of the concatenation operation for generation of the shared secret. By including a timestamp as part of the shared secret, replay attacks may be prevented.
[0031] In one embodiment, the shared secret may be generated using the TPM. After the shared secret is. generated, the process proceeds to block
206.
[0032] In block 206, the shared secret is transported to a Trusted
Storage container. In one embodiment, the container may be a TPM (Trusted
Platform Module) PCR (Platform Configuration Register). In another embodiment, the container may be a FLASH storage device or any other storage device capable of being sealed. The process then proceeds to block
208.
[0033] In block 208, the shared secret is securely stored in the Trusted
Storage device by performing a sealing function. In one embodiment, the storage device may be sealed by the TPM. Sealing the storage device shields the shared secret from attack while in use or stored. The process then proceeds to block 210.
[0034] In block 210, the shared secret is transported to the Secure
Channel Application (SCA). The SCA is one of the endpoiπts for the secure local channel to be established between the SIM card and the Trusted Partition. The process then proceeds to block 212.
[0035] In block 212, the shared secret is transported to the 03.48 application running on the Trusted Partition. In one embodiment, blocks 210 and 212 may be performed simultaneously.
[0036] Once the shared secret is available to the 03.48 application, the
MNO's infrastructure may obtain it via a secure over-the-air 03.48 process and securely store the shared secret (block 214). Now the shared secret is shared with the Service Provider for storage, management, and verification by the Service Provider. This process is well known to those skilled in the relevant art(s). The process then proceeds to block 216. [0037] In block 216, the shared secret is transported directly into the SIM card file system from the 03.48 Infrastructure using a pre-existing GSM 03.44 secure channel. Digital cellular telecommunications system (Phase 2+); Support of Teletex in a GSM Public Land Mobile Network (PLMN), GSM 03.44 version 7.0.0 Release 1998), published by the European Telecommunications Standards Institute (1999). The shared secret is immediately transported to trusted storage on the SIM card in block 218. [0038] In block 220, the shared secret is securely stored on the card.
This may include sealing the storage container in which the shared secret is stored. Once the shared secret is securely stored on the SIM card, the shared secret is sent to the secure channel applet for establishing the secure local channel (block 222). At this point, both the SIM card and the SCA have the same shared secret. A Transport Layer Security (TLS)-based handshake may now take place to establish the secure local channel. A TLS-based handshake is well known to those skilled in the relevant art(s). [0039] In some instances, the Trusted Partition of a notebook or other computing device may not include a 03.48 application. In this instance, the shared secret must be passed to the SIM card via a route other than the GSM 03.48 Infrastructure. To accommodate the lack of a 03.48 application in a trusted partition of the computing device, in yet another embodiment of the present invention, the shared secret may be generated by the Trusted Partition and passed to the SIM card via a Diffie-Hellman key exchange. In embodiments in which the Diffie-Hellman key exchange is performed, both the Trusted Platform and the SIM/Smartcard must support Diffie-Hellman exponential operations.
[0040] FIG. 3 is a high level block diagram 300 illustrating an exemplary notebook in which a secure local channel between a SIM/Smartcard and a trusted partition is established in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention. FIG. 3 is very similar to FIG. 1 except that instead of the 03.48 application being used to pass the shared secret from Trusted Partition 106 to SIM card 104 via 03.48 Infrastructure 122, an advanced Diffie-Hellman key exchange 132 is performed by Trusted Partition 106 to pass the shared secret to SIM card 104. A Diffie-Hellman key exchange, also referred to as an exponential key agreement, is a cryptographic protocol that allows two entities to exchange a secret key over an insecure communications channel without any prior knowledge of each other. The Diffie-Hellman key exchange is well known to those skilled in the relevant art(s). As shown in FIG. 3, the shared secret generated by Trusted Partition 106 is passed to SIM card 104 via communications channel 132. SIM card 104 communicates the shared secret to 03.48 Infrastructure 122 via GSM 03.48 applet 110.
[0041] FIG. 4 is a flow diagram describing an exemplary method for establishing a secure local channel between a SIM/Smartcard and a Trusted- Platform in a GSM Infrastructure using a Diffie-Hellman key exchange according to an embodiment of the present invention. The invention is not limited to the embodiment described herein with respect to flow diagram 400. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention. The process begins with block 402, where the process immediately proceeds to block 404.
[0042] In block 404, a shared secret (SS) is securely generated in the trusted platform. In one embodiment, the shared secret is session-based so that if it is compromised, future sessions are not exposed. The shared secret is defined in a similar manner as described above with reference to block 204 in FIG. 2. The process then proceeds to block 406.
[0043] In block 406, the shared secret is transported to a Trusted
Storage container. In one embodiment, the container may be a TPM (Trusted Platform Module) PCR (Platform Configuration Register). In another embodiment, the container may be a FLASH storage device or any other storage device capable of being sealed. The process then proceeds to block 408. [0044] In block 408, the shared secret is securely stored in the Trusted
Storage device by performing a sealing function. In one embodiment, the storage device may be sealed by the TPM. Sealing the storage device shields the shared secret from attack while in use or stored. The process then proceeds to block 410.
[0045] In block 410, the shared secret is transported to the Secure
Channel Application (SCA). Again, the SCA is one of the endpoints for the secure local channel to be established between the SIM card and the Trusted Partition. The process then proceeds to block 412.
[0046] In block 412, a Diffie-Hellman key exchange takes place between the Trusted Partition and the SIM card. The Diffie-Hellman key exchange is performed by the SCA. During this process the shared secret is passed to the SIM card over an unsecured communication channel. The process then proceeds to block 414.
[0047] In block 414, the shared secret is securely stored on the SIM card. This may include sealing the storage container in which the shared secret is stored. Once the shared secret is securely stored on the SIM card, the shared secret is sent to the GSM 03.48 applet (block 416) for enabling the shared secret to be passed to the GSM 03.48 Infrastructure (block 418) for storage, management, and verification by the Service Provider. The process then proceeds to block 420.
[0048] In block 420, the shared secret is passed to the secure channel applet for establishing the secure local channel. At this point, both the SIM card and the SCA have the same shared secret. A Transport Layer Security (TLS)-based handshake may now take place to establish the secure local channel.
[0049] Embodiments of the present invention may be implemented using hardware, software, or a combination thereof. The techniques described herein may find applicability in any computing, consumer electronics, or processing environment. The techniques may be implemented in programs executing on programmable machines such as mobile or stationary computers, personal digital assistants, set top boxes, cellular telephones and pagers, consumer electronics devices (including DVD (Digital Video Disc) players, personal video recorders, personal video players, satellite receivers, stereo receivers, cable TV receivers), and other electronic devices that may include a processor, a storage medium accessible by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, one or more output devices, and a network connection. Program code is applied to the data entered using the input device to perform the functions described and to generate output information. The output information may be applied to one or more output devices. One of ordinary skill in the art may appreciate that the invention can be practiced with various system configurations, including multiprocessor systems, minicomputers, mainframe computers, independent consumer electronics devices, and the like. The invention can also be practiced in distributed computing environments where tasks or portions thereof may be performed by remote processing devices that are linked through a communications network. [0050] Each program may be implemented in a high level procedural or object oriented programming language to communicate with a processing system. However, programs may be implemented in assembly or machine language, if desired. In any case, the language may be compiled or interpreted.
[0051] Program instructions may be used to cause a general-purpose or special-purpose processing system that is programmed with the instructions to perform the operations described herein. Alternatively, the operations may be performed by specific hardware components that contain hardwired logic for performing the operations, or by any combination of programmed computer components and custom hardware components. The methods described herein may be provided as a computer program product that may include a machine accessible medium having stored thereon instructions that may be used to program a processing system or other electronic device to perform the methods. The term "machine accessible medium" used herein shall include any medium that is capable of storing or encoding a sequence of instructions for execution by the machine and that cause the machine to perform any one of the methods described herein. The term "machine accessible medium" shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal. Furthermore, it is common in the art to speak of software, in one form or another (e.g., program, procedure, process, application, module, logic, and so on) as taking an action or causing a result. Such expressions are merely a shorthand way of stating the execution of the software by a processing system to cause the processor to perform an action or produce a result.
[0052] While various embodiments of the present invention have been described above, it should be understood that they have been presented by way of example only, and not limitation. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined in the appended claims. Thus, the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments, but should be defined in accordance with the following claims and their equivalents.

Claims

What Is Claimed Is:
1. A method for establishing a trusted connection on a mobile computing device, comprising: generating a shared secret, wherein the shared secret is generated on a trusted platform; transporting the shared secret to a secure channel application, the secure channel application for establishing a local communication channel between the trusted platform and a SIM(sυbscriber identity module)/Smartcard; receiving the shared secret directly into the SIM/Smartcard; and providing the shared secret to a secure channel applet on the SIM/Smartcard, the secure channel applet for establishing the local communication channel between the SIM/Smartcard and the trusted platform.
2. The method of claim 1 , wherein prior to transporting the shared secret to a secure channel application and to a mobile application, the method comprises transporting the shared secret into a trusted container on the trusted platform and sealing the trusted container.
3. The method of claim 2, wherein the trusted container is sealed by a Trusted Platform Module (TPM).
4. The method of claim 1 , wherein prior to providing the shared secret to a secure channel applet, the method comprises transporting the shared secret into a trusted container on the SIM/Smartcard and sealing the trusted container.
5. The method of claim 1 , wherein prior to receiving the shared secret directly into the SIM/Smartcard, the method comprises: transporting the shared secret to a mobile communications application to enable the shared secret to be transferred to a mobile service provider operating a mobile communication network on which the mobile computing device operates, the mobile service provider to store, manage, and verify the shared secret.
6. The method of claim 5, wherein the mobile communications application comprises a GSM (Global Systems for Mobile Communications) 03.48 application and the mobile communication network comprises a GSM network infrastructure.
7. The method of claim 5, wherein the SIM/Smartcard receives the shared secret directly from the mobile service provider.
8. The method of claim 1 , wherein the SIM/Smartcard receives the shared secret directly from the trusted platform using a Diffie-Hellman key exchange.
9. The method of claim 8, wherein prior to providing the shared secret to a secure channel applet, the method comprises transporting the shared secret to a mobile communications applet on the SIM/Smartcard and sending, via the mobile communications applet, the shared secret to a mobile service provider operating a mobile communication network on which the mobile computing device operates, the mobile service provider to store, manage, and verify the shared secret.
10. The method of claim 9, wherein the mobile communications applet is a GSM (Global Systems for Mobile Communications) 03.48 applet and the mobile communications network comprises a GSM network infrastructure.
11. The method of claim 1 , wherein the shared secret comprises a concatenation of a high-entropy random number, a key derived from a specific measure of a platform state of the trusted platform, a key that anonymously represents an identity of the trusted platform, and a time/date stamp.
12. The method of claim 1 , wherein the shared secret is generated using a Trusted Platform Module (TPM).
13. The method of claim 1 , wherein when the Trusted Platform and the SIM/Smartcard both have the shared secret, the method further comprising performing a transport layer security (TLS)-based handshake to establish the secure local channel.
14. A system for establishing a trusted connection on a mobile computing device, comprising: a computing device, the computing device having a Trusted platform architecture with a Trusted Partition, the Trusted Partition comprising a trusted key generator to generate a shared secret, a trusted storage to store the shared secret, a secure channel application to establish a secure local communication channel between the Trusted Partition and a SIM(subscriber identity module)/Smartcard card on the computing device, and an application for enabling the shared secret to be passed to the SIM/Smartcard to establish trust between the SIM/Smartcard and the Trusted Partition; wherein when the Trusted Partition and the SIM/Smartcard both possess the shared secret, the occurrence of a transport layer security (TLS)-based handshake establishes a secure local channel.
15. The system of claim 14, wherein the application for enabling the shared secret to be passed to the SIM/Smartcard comprises a GSM (Global System for Mobile Communications) 03.48 application to transfer the shared secret to a GSM network infrastructure for storage, management, and verification by the GSM network infrastructure.
16. The system of claim 14, wherein the application for enabling the shared secret to be passed to the SIM/Smartcard comprises a Diffie-Hellman key exchange application that when executed enables the shared secret to be passed to the SIM card.
17. The system of claim 14, wherein the SIM/Smartcard comprises a GSM 03.48 applet to receive the shared secret from a GSM network infrastructure, a trusted storage to store the shared secret, and a secure channel applet to establish the secure local channel, wherein when the secure channel applet receives the shared secret, the trust is established to enable the performance of the TLS-based handshake.
18. An article comprising: a storage medium having a plurality of machine accessible instructions, wherein when the instructions are executed by a processor, the instructions provide for generating a shared secret, wherein the shared secret is generated on a trusted platform; transporting the shared secret to a secure channel application, the secure channel application for establishing a local communication channel between the trusted platform and a SIM(subscriber identity module)/Smartcard; receiving the shared secret directly into the SIM/Smartcard; and providing the shared secret to a secure channel applet on the SIM/Smartcard, the secure channel applet for establishing the local communication channel between the SIM/Smartcard and the trusted platform.
19. The article of claim 18, wherein prior to instructions for receiving the shared secret directly into the SIM/Smartcard, the instructions further provide for: transporting the shared secret to a mobile communications application to enable the shared secret to be transferred to a mobile service provider operating a mobile communication network on which the mobile computing device operates, the mobile service provider to store, manage, and verify the shared secret.
20. The article of claim 18, wherein the SIM/Smartcard receives the shared secret directly from the trusted platform using a Diffie-Hellman key exchange.
21. The article of claim 18, wherein the shared secret comprises a concatenation of a high-entropy random number, a key derived from a specific measure of a platform state of the trusted platform, a key that anonymously represents an identity of the trusted platform, and a time/date stamp.
22. The article of claim 18, wherein the shared secret is generated using a Trusted Platform Module (TPM).
23. The article of claim 18, wherein when the Trusted Platform and the SIM/Smartcard both have the shared secret, the instructions further providing for performing a transport layer security (TLS)-based handshake to establish the secure local channel.
PCT/US2006/048272 2005-12-30 2006-12-14 Using a trusted-platform-based shared-secret derivation and wwan infrastructure-based enrollment to establish a secure local channel WO2007078918A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2008538128A JP4783433B2 (en) 2005-12-30 2006-12-14 Use of shared platform derivation based on trusted platform and enrollment based on WWAN infrastructure to establish secure local channel
EP06845732.4A EP1994710B1 (en) 2005-12-30 2006-12-14 Using a trusted-platform-based shared-secret derivation and wwan infrastructure-based enrollment to establish a secure local channel

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/322,941 US8027472B2 (en) 2005-12-30 2005-12-30 Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US11/322,941 2005-12-30

Publications (2)

Publication Number Publication Date
WO2007078918A2 true WO2007078918A2 (en) 2007-07-12
WO2007078918A3 WO2007078918A3 (en) 2007-09-20

Family

ID=38196610

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/048272 WO2007078918A2 (en) 2005-12-30 2006-12-14 Using a trusted-platform-based shared-secret derivation and wwan infrastructure-based enrollment to establish a secure local channel

Country Status (5)

Country Link
US (2) US8027472B2 (en)
EP (2) EP1994710B1 (en)
JP (2) JP4783433B2 (en)
CN (2) CN101026450B (en)
WO (1) WO2007078918A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110131421A1 (en) * 2009-12-02 2011-06-02 Fabrice Jogand-Coulomb Method for installing an application on a sim card
US8027472B2 (en) 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
JP2012511747A (en) * 2008-08-08 2012-05-24 マイカ テクノロジーズ インク System and method for managing digital interactions
CN102523581A (en) * 2011-05-31 2012-06-27 迈普通信技术股份有限公司 Method and system for secure communication during short message-based out-of-band management on 3G equipment

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8353048B1 (en) * 2006-07-31 2013-01-08 Sprint Communications Company L.P. Application digital rights management (DRM) and portability using a mobile device for authentication
WO2008077628A2 (en) * 2006-12-22 2008-07-03 Virtuallogix Sa System for enabling multiple execution environments to share a device
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8661552B2 (en) 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US8646096B2 (en) * 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US7920899B2 (en) * 2008-01-17 2011-04-05 Hewlett-Packard Development Company, L.P. Electronic device with wireless card to communicate with a plurality of network service providers
US8571604B2 (en) * 2008-01-18 2013-10-29 Hewlett-Packard Development Company, L.P. Subscriber identity module (SIM) card access system and method
US20090239503A1 (en) * 2008-03-20 2009-09-24 Bernard Smeets System and Method for Securely Issuing Subscription Credentials to Communication Devices
US8099472B2 (en) 2008-10-21 2012-01-17 Lookout, Inc. System and method for a mobile cross-platform software system
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8051480B2 (en) 2008-10-21 2011-11-01 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US9367680B2 (en) * 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
EP2334025A1 (en) * 2009-12-08 2011-06-15 Gemalto SA Proactive commands over secure channel between a mobile equipment and a UICC
US9554280B2 (en) * 2009-12-16 2017-01-24 Google Technology Holdings LLC Method for managing data communication between a communication device and another device and communication device
EP2362573A1 (en) * 2010-02-19 2011-08-31 Irdeto B.V. Device and method for establishing secure trust key
US8924715B2 (en) * 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US9137262B2 (en) 2011-10-11 2015-09-15 Citrix Systems, Inc. Providing secure mobile device access to enterprise resources using application tunnels
US9055443B2 (en) 2011-10-27 2015-06-09 T-Mobile Usa, Inc. Mobile device-type locking
US9319884B2 (en) 2011-10-27 2016-04-19 T-Mobile Usa, Inc. Remote unlocking of telecommunication device functionality
US20140143147A1 (en) * 2011-12-20 2014-05-22 Rajesh Poornachandran Transaction fee negotiation for currency remittance
US9591484B2 (en) * 2012-04-20 2017-03-07 T-Mobile Usa, Inc. Secure environment for subscriber device
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US20140032865A1 (en) * 2012-07-26 2014-01-30 Yuji Nagai Storage system in which information is prevented
EP2698756B1 (en) * 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
GB2504968B (en) * 2012-08-15 2016-09-14 Eseye Ltd Multi IMSI system and method
US10075848B2 (en) 2012-08-25 2018-09-11 T-Mobile Usa, Inc. SIM level mobile security
EP2898652B1 (en) * 2012-09-18 2019-03-06 Citrix Systems Inc. Mobile device management and security
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9973534B2 (en) 2013-11-04 2018-05-15 Lookout, Inc. Methods and systems for secure network connections
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
JP2017500798A (en) * 2013-12-05 2017-01-05 ▲華▼▲為▼▲終▼端有限公司 Security control method for EUICC and EUICC
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US9819485B2 (en) 2014-05-01 2017-11-14 At&T Intellectual Property I, L.P. Apparatus and method for secure delivery of data utilizing encryption key management
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US9807607B2 (en) 2014-10-03 2017-10-31 T-Mobile Usa, Inc. Secure remote user device unlock
US10769315B2 (en) 2014-12-01 2020-09-08 T-Mobile Usa, Inc. Anti-theft recovery tool
WO2016178816A1 (en) 2015-05-01 2016-11-10 Lookout, Inc. Determining source of side-loaded software
US9813399B2 (en) 2015-09-17 2017-11-07 T-Mobile Usa, Inc. Secure remote user device unlock for carrier locked user devices
US10440053B2 (en) 2016-05-31 2019-10-08 Lookout, Inc. Methods and systems for detecting and preventing network connection compromise
US10346152B2 (en) * 2016-09-20 2019-07-09 At&T Intellectual Property I, L.P. Facilitating use of a universal integrated circuit card (UICC) for secure device updates
JP6790839B2 (en) * 2017-01-06 2020-11-25 大日本印刷株式会社 Secure element, UIM card, authentication method, and authentication program
US10171649B2 (en) 2017-04-21 2019-01-01 T-Mobile Usa, Inc. Network-based device locking management
US10476875B2 (en) 2017-04-21 2019-11-12 T-Mobile Usa, Inc. Secure updating of telecommunication terminal configuration
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
CN109672526B (en) * 2018-12-17 2021-11-09 福建联迪商用设备有限公司 Method and system for managing executable program
US10972901B2 (en) 2019-01-30 2021-04-06 T-Mobile Usa, Inc. Remote SIM unlock (RSU) implementation using blockchain
CN111669426B (en) * 2020-04-20 2021-12-07 河南芯盾网安科技发展有限公司 Method and system for sharing security carrier by cross-platform terminals
US20220353062A1 (en) * 2021-05-03 2022-11-03 InfoKeyVault Technology Co., Ltd. Integrated circuit module functioning for information security

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046542A1 (en) * 2001-09-04 2003-03-06 Hewlett-Packard Company Method and apparatus for using a secret in a distributed computing system
US20050108532A1 (en) * 2003-11-17 2005-05-19 Bajikar Sundeep M. Method and system to provide a trusted channel within a computer system for a SIM device
EP1549019A1 (en) * 2003-12-22 2005-06-29 Activcard Inc. Trusted and unsupervised digital certificate generation using a security token

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2824499A (en) 1998-04-02 1999-10-25 Swisscom Ag Method for loading data onto chip cards and devices adapted thereto
US20060039564A1 (en) * 2000-11-17 2006-02-23 Bindu Rama Rao Security for device management and firmware updates in an operator network
JP2003179592A (en) 2001-12-12 2003-06-27 Sony Corp Network system, device and method for processing information, recording medium and program
GB2384403B (en) * 2002-01-17 2004-04-28 Toshiba Res Europ Ltd Data transmission links
US6808396B2 (en) * 2002-05-24 2004-10-26 Symbol Technologies, Inc. Connection of a user identity module to a compact card case
US20060107037A1 (en) 2002-10-17 2006-05-18 Lincoln Adrian D Facilitating and authenticating transactions
US7444512B2 (en) * 2003-04-11 2008-10-28 Intel Corporation Establishing trust without revealing identity
EP1513113B2 (en) * 2003-09-03 2011-02-23 France Telecom System and method for providing secured communication based on smart cards
CN100407088C (en) 2003-10-06 2008-07-30 Nxp股份有限公司 Method of and circuit for identifying and/or verifying hardware and/or software of an appliance and of a data carrier cooperating with the appliance
US7574600B2 (en) * 2004-03-24 2009-08-11 Intel Corporation System and method for combining user and platform authentication in negotiated channel security protocols
US9282455B2 (en) * 2004-10-01 2016-03-08 Intel Corporation System and method for user certificate initiation, distribution, and provisioning in converged WLAN-WWAN interworking networks
US20060085848A1 (en) * 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
CN100505927C (en) * 2004-10-22 2009-06-24 北京握奇数据系统有限公司 Dynamic password identification method
US20060293028A1 (en) * 2005-06-27 2006-12-28 Gadamsetty Uma M Techniques to manage network authentication
US8027472B2 (en) 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
EP1903463A1 (en) * 2006-09-21 2008-03-26 Nokia Siemens Networks Gmbh & Co. Kg Method and entity for protected distribution of data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046542A1 (en) * 2001-09-04 2003-03-06 Hewlett-Packard Company Method and apparatus for using a secret in a distributed computing system
US20050108532A1 (en) * 2003-11-17 2005-05-19 Bajikar Sundeep M. Method and system to provide a trusted channel within a computer system for a SIM device
EP1549019A1 (en) * 2003-12-22 2005-06-29 Activcard Inc. Trusted and unsupervised digital certificate generation using a security token

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8027472B2 (en) 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US8452012B2 (en) 2005-12-30 2013-05-28 Intel Corporation Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
JP2012511747A (en) * 2008-08-08 2012-05-24 マイカ テクノロジーズ インク System and method for managing digital interactions
US20110131421A1 (en) * 2009-12-02 2011-06-02 Fabrice Jogand-Coulomb Method for installing an application on a sim card
CN102523581A (en) * 2011-05-31 2012-06-27 迈普通信技术股份有限公司 Method and system for secure communication during short message-based out-of-band management on 3G equipment

Also Published As

Publication number Publication date
CN102752750B (en) 2016-08-03
WO2007078918A3 (en) 2007-09-20
CN101026450A (en) 2007-08-29
US8027472B2 (en) 2011-09-27
JP2009514434A (en) 2009-04-02
JP2011182433A (en) 2011-09-15
CN101026450B (en) 2012-07-18
EP2416540A1 (en) 2012-02-08
EP1994710B1 (en) 2016-02-24
JP4783433B2 (en) 2011-09-28
EP2416540B1 (en) 2016-03-02
US20070154014A1 (en) 2007-07-05
US20120027209A1 (en) 2012-02-02
CN102752750A (en) 2012-10-24
US8452012B2 (en) 2013-05-28
EP1994710A2 (en) 2008-11-26

Similar Documents

Publication Publication Date Title
US8027472B2 (en) Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US20210352056A1 (en) Decentralized and distributed secure home subscriber server device
US9713008B2 (en) System and method for user certificate initiation, distribution and provisioning in converged WLAN-WWAN interworking networks
RU2518924C2 (en) Wireless device, user access control client request method and access control client method
US8064598B2 (en) Apparatus, method and computer program product providing enforcement of operator lock
Harini et al. 2CAuth: A new two factor authentication scheme using QR-code
US20190289463A1 (en) Method and system for dual-network authentication of a communication device communicating with a server
EP2815553B1 (en) Mobile apparatus supporting a plurality of access control clients, and corresponding methods
CN103024735A (en) Method and equipment for service access of card-free terminal
Ahmad et al. Considerations for mobile authentication in the Cloud
Damir et al. A beyond-5G authentication and key agreement protocol
Chitroub et al. Securing mobile iot deployment using embedded sim: Concerns and solutions
US11751059B1 (en) Subscriber identification module (SIM) application authentication
CN117375870A (en) Active identification carrier, service equipment and system

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2006845732

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2008538128

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE